First published: Wed Mar 04 2020(Updated: )
A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to obtain sensitive information about an affected device. The vulnerability exists because replies from the web-based management interface include unnecessary server information. An attacker could exploit this vulnerability by inspecting replies received from the web-based management interface. A successful exploit could allow the attacker to obtain details about the operating system, including the web server version that is running on the device, which could be used to perform further attacks.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Prime Collaboration Provisioning | <12.6 | |
Cisco Prime Collaboration Provisioning | =12.6 | |
Cisco Prime Collaboration Provisioning | =12.6-service_update1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID of this vulnerability is CVE-2020-3193.
The severity of CVE-2020-3193 is medium with a CVSS score of 5.3.
The affected software for CVE-2020-3193 is Cisco Prime Collaboration Provisioning version 12.6 and 12.6-service_update1.
An unauthenticated, remote attacker can exploit CVE-2020-3193 to obtain sensitive information about an affected device.
Yes, Cisco has released a security advisory with a fix for CVE-2020-3193. Please refer to the Cisco Security Advisory for more details.